Feb. 8, 2024, 10:03 a.m. | Krk4v3c Security

InfoSec Write-ups - Medium infosecwriteups.com

One of the most used tools in our work is burp suite which we must keep updated and take full advantage of the capabilities it offers.
So in this new post I will show you how to update burp suite.

Current Version on Kali Linux ↓

Update Burp

Link Download ↓

Professional / Community 2023.12.1.3

1.- Download Burp Suite Community 2023.12.1.3

2.- sh file has been downloaded ↓

3.- run next command ↓

sudo sh ./burpsuite_community_linux_v2023_12_1_3.sh
Unpacking JRE ...
Starting …

burp burp suite capabilities community ctf current download hacking hacking tools hackthebox kali kali linux linux new post professional tools tryhackme update version work

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Officer Hospital Laguna Beach

@ Allied Universal | Laguna Beach, CA, United States

Sr. Cloud DevSecOps Engineer

@ Oracle | NOIDA, UTTAR PRADESH, India

Cloud Operations Security Engineer

@ Elekta | Crawley - Cornerstone

Cybersecurity – Senior Information System Security Manager (ISSM)

@ Boeing | USA - Seal Beach, CA

Engineering -- Tech Risk -- Security Architecture -- VP -- Dallas

@ Goldman Sachs | Dallas, Texas, United States